CVE-2017-2625

choerodon-gitlab-ha

CVE-2020-8165, CVE-2019-5477, CVE-2019-5421, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2021-21305, CVE-2020-36327, CVE-2015-9284, CVE-2020-8161, CVE-2021-3156, CVE-2019-13574, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-22904, CVE-2021-22885, CVE-2021-22880, CVE-2020-8184, CVE-2020-8164, CVE-2020-7663, CVE-2020-7595, CVE-2020-5247, CVE-2020-25613, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-18848, CVE-2019-16770, CVE-2019-13117, CVE-2018-1000211, CVE-2016-11086, CVE-2020-4054, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-31799, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7753, CVE-2020-7746, CVE-2020-7660, CVE-2020-28496, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2019-3881, CVE-2019-20149, CVE-2019-10773, CVE-2019-10742, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-8457, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2021-3712, CVE-2021-2144, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-2202, CVE-2021-2178, CVE-2020-8167, CVE-2020-5249, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-3073, CVE-2020-8130, CVE-2019-13627, CVE-2021-35513, CVE-2021-31879, CVE-2021-2307, CVE-2020-25739, CVE-2020-15169, CVE-2020-11082, CVE-2019-9837, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-2390, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2019-16782, CVE-2019-16779, CVE-2020-27350, CVE-2020-3810, CVE-2020-2760, CVE-2020-14760, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-16892, CVE-2019-15587, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2806, CVE-2020-14550, CVE-2019-18978, CVE-2019-16109, CVE-2018-3074, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2020-17541, CVE-2018-1000021, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2018-1000035, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-14553, CVE-2018-11813, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-14152, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CVE-2021-3711, CVE-2020-10733, CVE-2021-3449, CVE-2019-9636, CVE-2019-19725, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2019-9948, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-10208, CVE-2020-25694, CVE-2019-11922, CVE-2021-36222, CVE-2021-3580, CVE-2020-9327, CVE-2020-29363, CVE-2020-25696, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2020-14350, CVE-2020-14349, CVE-2020-1720, CVE-2021-28359, CVE-2019-9947, CVE-2019-9740, CVE-2021-24031, CVE-2019-15718, CVE-2018-20852, CVE-2020-27619, CVE-2019-5827, CVE-2019-3844, CVE-2019-3843, CVE-2019-5010, CVE-2019-13118, CVE-2018-8740, CVE-2019-16168, CVE-2019-16935, CVE-2021-23336, CVE-2021-3426, CVE-2019-1549, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000858, CVE-2019-3829, CVE-2019-10192, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75de9fb3-cd50-4ffc-9191-8f196d277569":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"160833"}},"id":"160769","type":"BoxSelectTool"},{"attributes":{},"id":"160743","type":"LinearScale"},{"attributes":{},"id":"160818","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"160779"}},"id":"160781","type":"CDSView"},{"attributes":{"callback":null},"id":"160768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"160753"},{"id":"160754"},{"id":"160755"},{"id":"160756"},{"id":"160757"},{"id":"160758"},{"id":"160767"},{"id":"160768"},{"id":"160769"}]},"id":"160760","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CronJob.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2020-8165","CVE-2019-5477","CVE-2019-5421","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2021-21305","CVE-2020-36327","CVE-2015-9284","CVE-2020-8161","CVE-2021-3156","CVE-2019-13574","PRISMA-2021-0133","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-22904","CVE-2021-22885","CVE-2021-22880","CVE-2020-8184","CVE-2020-8164","CVE-2020-7663","CVE-2020-7595","CVE-2020-5247","CVE-2020-25613","CVE-2020-11077","CVE-2020-11076","CVE-2020-10663","CVE-2019-18848","CVE-2019-16770","CVE-2019-13117","CVE-2018-1000211","CVE-2016-11086","PRISMA-2021-0125","CVE-2020-4054","GHSA-w32g-5hqp-gg6q","GHSA-c7pp-x73h-4m2v","GHSA-8j8c-7jfh-h6hx","GHSA-779f-wgxg-qr8f","GHSA-6chw-6frg-f759","GHSA-5947-m4fg-xhqg","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-31799","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7753","CVE-2020-7746","CVE-2020-7660","CVE-2020-28496","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2019-3881","CVE-2019-20149","CVE-2019-10773","CVE-2019-10742","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-8457","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2020-13790","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11724","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2021-2144","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-2202","CVE-2021-2178","CVE-2020-8167","CVE-2020-5249","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-3073","CVE-2020-8130","CVE-2019-13627","CVE-2021-35513","CVE-2021-31879","CVE-2021-2307","CVE-2020-25739","CVE-2020-15169","CVE-2020-11082","CVE-2019-9837","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2019-16782","CVE-2019-16779","CVE-2020-27350","CVE-2020-3810","CVE-2020-2760","CVE-2020-14760","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-16892","CVE-2019-15587","GHSA-xf5p-87ch-gxw2","CVE-2021-23382","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2020-2806","CVE-2020-14550","CVE-2019-18978","CVE-2019-16109","CVE-2018-3074","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2020-17541","CVE-2018-1000021","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2018-1000035","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-14553","CVE-2018-11813","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-14152","CVE-2021-41617","CVE-2020-1752","CVE-2016-4484","CVE-2017-9525","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2017-2625","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2021-3711","CVE-2020-10733","CVE-2021-3449","CVE-2019-9636","CVE-2019-19725","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2019-9948","CVE-2021-32027","CVE-2020-25695","CVE-2019-14287","CVE-2019-10208","CVE-2020-25694","CVE-2019-11922","CVE-2021-36222","CVE-2021-3580","CVE-2020-9327","CVE-2020-29363","CVE-2020-25696","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2020-14350","CVE-2020-14349","CVE-2020-1720","CVE-2021-28359","CVE-2019-9947","CVE-2019-9740","CVE-2021-24031","CVE-2019-15718","CVE-2018-20852","CVE-2020-27619","CVE-2019-5827","CVE-2019-3844","CVE-2019-3843","CVE-2019-5010","CVE-2019-13118","CVE-2018-8740","CVE-2019-16168","CVE-2019-16935","CVE-2021-23336","CVE-2021-3426","CVE-2019-1549","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000858","CVE-2019-3829","CVE-2019-10192","CVE-2018-10845","CVE-2018-10844","CVE-2018-10846","CVE-2019-6454"],"start":["choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","CKV_K8S_38","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","CVE-2021-3156","CVE-2020-7595","CVE-2019-13117","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-8457","CVE-2018-11236","CVE-2018-11236","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2020-1712","CVE-2018-11237","CVE-2018-11237","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2020-27350","CVE-2020-27350","CVE-2020-3810","CVE-2020-3810","CVE-2020-13844","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2019-9169","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-18634","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2020-12723","CVE-2019-9923","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-14855","CVE-2019-13050","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-1752","CVE-2017-9525","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2020-13529","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2019-25013","CVE-2018-16869","CVE-2018-16869","CVE-2018-16868","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2019-18224","CVE-2019-12900","CVE-2019-11922","CVE-2021-3580","CVE-2020-29363","CVE-2019-12290","CVE-2018-19591","CVE-2021-24031","CVE-2019-15718","CVE-2019-3844","CVE-2019-3843","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2"]},"selected":{"id":"160837"},"selection_policy":{"id":"160836"}},"id":"160779","type":"ColumnDataSource"},{"attributes":{},"id":"160836","type":"UnionRenderers"},{"attributes":{},"id":"160834","type":"UnionRenderers"},{"attributes":{"source":{"id":"160775"}},"id":"160777","type":"CDSView"},{"attributes":{},"id":"160816","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160803"}},"size":{"value":20}},"id":"160804","type":"Circle"},{"attributes":{"data_source":{"id":"160775"},"glyph":{"id":"160804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160777"}},"id":"160776","type":"GlyphRenderer"},{"attributes":{},"id":"160756","type":"SaveTool"},{"attributes":{},"id":"160835","type":"Selection"},{"attributes":{},"id":"160746","type":"BasicTicker"},{"attributes":{},"id":"160741","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,9,9,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,7.3,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,6.5,6.1,6.1,6.1,5.5,5.5,5.3,9.8,8.8,7.8,7.8,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.3,null,8.1,7.8,7.8,8.8,7.5,7.2,5.9,5.9,5.6,5.5],"description":["choerodon/gitlab-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-gitlab-core-backup-scheduled.default (container 0) - gitlab","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-swift-sample

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-11235, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-17456, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000802, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-8907, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2021-3517, CVE-2020-8616, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2020-8625, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2021-3516, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2021-40330, CVE-2021-27212, CVE-2021-25215, CVE-2021-22946, CVE-2021-21300, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2018-5743, CVE-2018-5740, CVE-2018-16890, CVE-2018-14647, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2019-6109, CVE-2017-7526, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-25214, CVE-2020-8622, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-14567, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2016-2775, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2019-14444, CVE-2019-14250, CVE-2021-22876, CVE-2020-29362, CVE-2019-6465, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2020-27619, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-5953, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-7943, CVE-2016-7942, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-8905, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2017-11109, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2018-11233, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2016-10708, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2018-10360, CVE-2017-18258, CVE-2017-12967, CVE-2016-6170, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-2625, CVE-2017-17123, CVE-2017-17087, CVE-2017-17080, CVE-2017-15939, CVE-2017-15298, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-9318, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2019-20807, CVE-2019-1551, CVE-2018-7169, CVE-2018-15473, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1d155439-8903-48ce-8755-e6d3f97eebe8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"506970","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506991","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"507027","type":"CategoricalColorMapper"},{"attributes":{},"id":"507050","type":"NodesOnly"},{"attributes":{},"id":"506967","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.32517487995761735,0.07890944729503145],"CKV_K8S_13":[-0.3213422347669384,0.043255900506919374],"CKV_K8S_14":[-0.3323062012221792,0.0745877751741959],"CKV_K8S_20":[-0.3179527255057682,0.08108723726654946],"CKV_K8S_22":[-0.33465332995589797,0.0659633814473535],"CKV_K8S_23":[-0.33272790374657235,0.05164975607177307],"CKV_K8S_28":[-0.32009318219327487,0.061983276358140306],"CKV_K8S_29":[-0.3291914342413283,0.029781891369255093],"CKV_K8S_30":[-0.3399722116658749,0.04696080327470794],"CKV_K8S_31":[-0.33714182905127066,0.03794013845405988],"CKV_K8S_37":[-0.31965521271415026,0.052827368247146116],"CKV_K8S_38":[-0.31980708215051,0.07130785339793819],"CKV_K8S_40":[-0.3286181114312134,0.03799414108202913],"CKV_K8S_43":[-0.3271197360554543,0.06235329670707261],"CVE-2016-10708":[-0.02092826741279432,-0.10183723181679903],"CVE-2016-10739":[0.10070648349495993,0.04281273320920095],"CVE-2016-1585":[0.044084721246585135,0.049878601009739364],"CVE-2016-2226":[0.029173891681937333,0.09726419630734155],"CVE-2016-2775":[-0.0545827894631527,0.07484140211873519],"CVE-2016-2779":[0.0932018900695741,0.03293197507684982],"CVE-2016-2781":[-0.02334092179276512,-0.067274822091808],"CVE-2016-3119":[-0.10281628932606841,0.020868421942025168],"CVE-2016-3120":[-0.09140565860037023,-0.014183617193601563],"CVE-2016-3189":[0.029702161774015773,-0.11495426489396514],"CVE-2016-4484":[0.09129931051203698,-0.08746064856284155],"CVE-2016-4487":[0.034855092076978886,-0.11983636042380456],"CVE-2016-4488":[0.00413604547646029,0.10817649743513436],"CVE-2016-4489":[0.06297083577049323,-0.08669037543386095],"CVE-2016-4490":[0.025508250455007247,0.025663875853004323],"CVE-2016-4491":[-0.05429805915275489,0.06389681542644136],"CVE-2016-4493":[-0.016765600131276308,0.10389812435980951],"CVE-2016-6131":[-0.09105478302639215,0.03772831281120205],"CVE-2016-6170":[0.04140646724479873,0.08058470449992373],"CVE-2016-7942":[0.049414909204029654,0.09517265726528078],"CVE-2016-7943":[0.03278400728469693,0.00496201320340355],"CVE-2016-9318":[-0.014591306024087123,0.056540237628287845],"CVE-2016-9840":[0.0567508815141293,0.05321853601051272],"CVE-2016-9841":[0.028065311846276614,0.08460213185226562],"CVE-2016-9842":[-0.04510200658452251,0.02110239479079938],"CVE-2016-9843":[0.02879540035896794,0.04839876506656039],"CVE-2017-11109":[-0.03413434297059591,-0.04955303250112096],"CVE-2017-11368":[-0.08635143950086213,0.008299017599217534],"CVE-2017-11462":[0.04704511654345616,0.10732511514844872],"CVE-2017-12132":[-0.03131975698959327,0.08127171768158743],"CVE-2017-12133":[0.06156816377727846,-0.09657949509218702],"CVE-2017-12424":[0.022120456666428354,-0.1084719637079544],"CVE-2017-12448":[-0.07288745518187618,0.0773156657366684],"CVE-2017-12449":[-0.09450902344589374,0.04593286267896643],"CVE-2017-12450":[0.09151979179977976,-0.001294306481124786],"CVE-2017-12451":[0.05299486477772062,-0.11235757941567165],"CVE-2017-12452":[-0.011911443004658745,0.11279384471847359],"CVE-2017-12453":[0.0013039026273614308,0.11452973139729412],"CVE-2017-12454":[0.12298122181473407,-0.034399596383371894],"CVE-2017-12455":[0.10625335788728675,-0.017097457363513535],"CVE-2017-12456":[-0.030385592795800682,-0.10074887088988689],"CVE-2017-12457":[-0.07538241517340107,-0.0589318738484928],"CVE-2017-12458":[-0.0018524675248854678,-0.09831189311253646],"CVE-2017-12459":[0.07805211529970257,0.04713489424014897],"CVE-2017-12799":[0.09963490359202384,0.07618984848987549],"CVE-2017-12967":[-0.07790099266005786,-0.0771395504626701],"CVE-2017-13710":[-0.049442613097640725,-0.07231696587883008],"CVE-2017-13716":[-0.08150255937702598,0.06873299884147178],"CVE-2017-14128":[0.00020821260584114756,0.09045198013725411],"CVE-2017-14129":[0.03370839256903687,-0.07460078054872911],"CVE-2017-14130":[0.051828375848698004,-0.031798081906614976],"CVE-2017-14333":[-0.08557529911745605,0.00028436907922194023],"CVE-2017-14529":[-0.015630416128263755,0.045761213016195026],"CVE-2017-14930":[0.07500830865387842,0.09341471455730856],"CVE-2017-14932":[0.06739070184190107,0.0523795930042516],"CVE-2017-14938":[0.05702733424398649,0.09107232960583705],"CVE-2017-14939":[-0.06156058820692024,-0.02569429173551643],"CVE-2017-14940":[-0.0851093016328595,-0.0725098766495309],"CVE-2017-15020":[-0.03614194701929888,-0.11142509594515547],"CVE-2017-15021":[-0.009082939882188628,0.06477467209137308],"CVE-2017-15022":[-0.011854111891705623,-0.07593255409880008],"CVE-2017-15024":[0.07099851061385225,-0.03150170060475932],"CVE-2017-15025":[0.00906055327796197,-0.06283384439053472],"CVE-2017-15225":[-0.07465173298030016,0.06060754047641344],"CVE-2017-15298":[-0.08354676475411517,-0.032893593641421706],"CVE-2017-15938":[-0.0634455354038974,0.07493795785195818],"CVE-2017-15939":[0.053267982309989,-0.0913623057785724],"CVE-2017-15996":[-0.065594846264675,0.007676720276282412],"CVE-2017-16826":[-0.027855442134695367,-0.10865659301290817],"CVE-2017-16827":[0.11800424854164752,-0.02795965039304649],"CVE-2017-16828":[-0.04469702236480205,-0.04600527043103733],"CVE-2017-16831":[0.047813642875998784,0.08578196543572739],"CVE-2017-16832":[0.11649482898004478,-0.04279662082763336],"CVE-2017-17080":[0.11638844390898517,0.020212194657362743],"CVE-2017-17087":[-0.04506433607393664,0.03382383829076053],"CVE-2017-17121":[-0.0343515540077152,-0.08980878175468578],"CVE-2017-17122":[0.07741160825359918,-0.06956336697625917],"CVE-2017-17123":[-0.029767209335360173,0.04555195263060085],"CVE-2017-17124":[0.1267541793834256,0.018368107440515438],"CVE-2017-17125":[-0.054213228939336264,-0.06445571576529432],"CVE-2017-18258":[0.06987101324680099,0.01806933330473694],"CVE-2017-18269":[-0.06483474529621135,0.039073598891736165],"CVE-2017-2518":[-0.09104248874581207,-0.0478056377815959],"CVE-2017-2520":[-0.07025298713707785,-0.012033730125898435],"CVE-2017-2625":[-0.01825951887703963,-0.04499568719953294],"CVE-2017-5953":[-0.10404687129920415,0.012093828093101286],"CVE-2017-6004":[-0.0651340576695194,-0.05748377587573292],"CVE-2017-6594":[0.08115858844278405,-0.0921700378970641],"CVE-2017-6965":[-0.07977007185183964,-0.014657151908752263],"CVE-2017-6966":[0.0807429088885809,0.02680201071782211],"CVE-2017-6969":[0.08401330961136699,0.09104974295365588],"CVE-2017-7186":[-0.08391046938301175,0.058904820972052976],"CVE-2017-7209":[-0.010499760905820128,-0.06607454101294923],"CVE-2017-7210":[-0.01924520474843839,-0.07927751628946443],"CVE-2017-7223":[0.11404416991132123,-0.020545955476669615],"CVE-2017-7224":[-0.06354230231661433,-0.06675997655681445],"CVE-2017-7225":[0.015069203976369367,0.04047041395903359],"CVE-2017-7226":[-0.0994155001631568,-0.03615651544883988],"CVE-2017-7227":[-0.07034184339038144,-0.02199186284727995],"CVE-2017-7244":[0.08319058319023945,0.03645326342727605],"CVE-2017-7299":[-0.07141445052238263,-0.08183702253951716],"CVE-2017-7300":[0.09529494372385713,-0.021737083833399],"CVE-2017-7301":[-0.01662920934016071,-0.09296571511685121],"CVE-2017-7302":[-0.011888938084393433,-0.1027118894746116],"CVE-2017-7526":[-0.07519465442951236,0.006968686196045703],"CVE-2017-7614":[0.10541792350388043,-0.04186313590800318],"CVE-2017-8393":[0.012418255370139426,0.1076972379526268],"CVE-2017-8394":[0.05887559515973278,-0.02154293983895181],"CVE-2017-8395":[0.02206125432390793,0.0991303018430958],"CVE-2017-8396":[0.0891691017737782,0.021136594618108143],"CVE-2017-8397":[0.009577430490244978,-0.03145399437698054],"CVE-2017-8398":[0.10077143774451482,-0.05704408174134758],"CVE-2017-8421":[-0.05244008508940249,0.04831052864755613],"CVE-2017-8872":[-0.10462468442833804,0.0025460198427313405],"CVE-2017-9038":[-0.037612490305040464,0.05799065319441585],"CVE-2017-9039":[-0.0423046133392547,0.09908551165229619],"CVE-2017-9040":[-0.06185527451579027,-0.0850388506992753],"CVE-2017-9041":[0.03909666560196241,-0.03697748690406208],"CVE-2017-9042":[0.046409701675731566,0.009838592056346001],"CVE-2017-9044":[0.09117469622847002,-0.02934735253818575],"CVE-2017-9742":[-0.09575222876440584,0.014747733419778577],"CVE-2017-9743":[0.11387771413822387,-0.009764294514750773],"CVE-2017-9744":[-0.025315900001753027,0.05520493977255742],"CVE-2017-9745":[0.12729999683402363,0.009401908438208633],"CVE-2017-9746":[0.07432018107640632,0.07447941792920484],"CVE-2017-9747":[0.016881245998466795,-0.10253732948855594],"CVE-2017-9748":[0.03654352324385901,-0.10802822331627837],"CVE-2017-9749":[0.11809420861825103,-0.05767497483042013],"CVE-2017-9750":[-0.0015543054048025248,0.03253150671262944],"CVE-2017-9751":[-0.003170810610361339,-0.08044892120992723],"CVE-2017-9752":[0.06663205015605626,-0.07831520686223054],"CVE-2017-9753":[0.08153256969277384,-0.028499174704605775],"CVE-2017-9754":[-0.013383303052300146,0.019114472869001413],"CVE-2017-9755":[0.036407614011196195,0.0890973821611743],"CVE-2017-9756":[0.08392695362756615,-0.08336339014539852],"CVE-2017-9954":[-0.09608102869357034,-0.021408092620738842],"CVE-2017-9955":[-0.014456020052966026,0.07983864698281967],"CVE-2018-0732":[-0.0010606466932740403,0.07087706924220039],"CVE-2018-0734":[0.04979127116697456,0.03854972890464385],"CVE-2018-0737":[-0.05434631980862116,0.012356345744330985],"CVE-2018-1000021":[-0.007480448615258952,0.10681904267614381],"CVE-2018-1000301":[-0.019127887584924338,0.0688526996223138],"CVE-2018-1000802":[0.01508200134247631,0.11523821698886595],"CVE-2018-1000876":[0.03029115505693631,0.06720322207762326],"CVE-2018-10360":[0.029700789930597556,0.11206062516655171],"CVE-2018-10372":[-0.10301280914787297,-0.016589708794687165],"CVE-2018-10373":[-0.05649448892049913,-0.03368297553596091],"CVE-2018-10534":[0.06973632909720293,0.06310618375909115],"CVE-2018-10535":[-0.06270071663023517,0.04918665739259172],"CVE-2018-1060":[-0.08222200308384194,-0.06614926909928799],"CVE-2018-1061":[-0.08683201395229564,0.026795333645234797],"CVE-2018-10844":[-0.05410463147964863,-0.04290272282183809],"CVE-2018-10845":[0.08199660668695304,-0.046366487072975054],"CVE-2018-10846":[0.06179541086095094,0.006523145721938949],"CVE-2018-1122":[0.035530582664609636,0.06045672560579449],"CVE-2018-1123":[-0.02568768237030051,-0.11655009053325206],"CVE-2018-11233":[0.07005824276117419,-0.09901990195994916],"CVE-2018-11235":[0.07647361787338722,-0.012117750251403105],"CVE-2018-11236":[0.04410446434947822,-0.11868815924724883],"CVE-2018-11237":[-0.0065501164410439955,-0.11841778052897718],"CVE-2018-1124":[0.06875432780264731,-0.06850940468945474],"CVE-2018-1125":[0.07864552403620484,0.06546042321016392],"CVE-2018-1126":[0.015263488019570611,-0.09015696151446813],"CVE-2018-12015":[-0.07322485501364363,-0.05010452350242262],"CVE-2018-12020":[-0.0002622840843027904,0.057255543194375536],"CVE-2018-12641":[0.12088664831848436,0.011566212726415984],"CVE-2018-12697":[-0.06658699314048783,0.08393071812831611],"CVE-2018-12698":[0.08693561260817062,-0.039369671807112705],"CVE-2018-12699":[0.03617110956712569,-0.06282238040770985],"CVE-2018-12700":[0.038726209007464346,0.10865671347480117],"CVE-2018-12934":[-0.07906760141206509,0.04808272492280916],"CVE-2018-13033":[0.05837404379494027,-0.0708409837184057],"CVE-2018-14404":[-0.02392785674744159,-0.03016128524173537],"CVE-2018-14567":[0.10905561014831644,0.0639637017032831],"CVE-2018-14598":[-0.08836033837950671,-0.007133556506871103],"CVE-2018-14599":[0.05881151142946076,-0.04078259311240002],"CVE-2018-14600":[0.009784843436444783,0.07383631979272261],"CVE-2018-14618":[-0.021615939906557736,-0.012835208893040524],"CVE-2018-14647":[0.026096565892096316,-0.0678458122715629],"CVE-2018-15473":[0.11429063374117403,0.05317305252957547],"CVE-2018-15686":[-0.09790495809555064,-0.004255977995320716],"CVE-2018-15688":[0.02317351321132978,-0.12175052289258856],"CVE-2018-16839":[0.017935088848972276,-0.0714058201250049],"CVE-2018-16842":[0.01102743975806977,-0.07895214937738455],"CVE-2018-16864":[0.04227065976396578,0.09834638611985531],"CVE-2018-16865":[0.1100593805404029,0.03794501385448237],"CVE-2018-16868":[0.0008917455076952881,0.046035569057813565],"CVE-2018-16869":[0.08409033248274118,-0.05714294670929888],"CVE-2018-16890":[0.09961633176471785,-0.08421752592253813],"CVE-2018-17358":[-0.06473147117092728,0.057991594248432886],"CVE-2018-17359":[-0.010407027394230483,0.002174342756211079],"CVE-2018-17360":[0.04301539177092132,-0.08341088886387456],"CVE-2018-17456":[-0.054401851332159884,0.09342806215655701],"CVE-2018-17794":[0.12224337000963566,0.03391420342093314],"CVE-2018-17985":[0.007244548804132689,-0.11645077171770307],"CVE-2018-18309":[0.04627165298952281,0.06956536958206438],"CVE-2018-18311":[0.07410828402260844,-0.08997493534701798],"CVE-2018-18312":[-0.04317938255313426,-0.0797734306836467],"CVE-2018-18313":[0.021456490361204197,-0.05603268936405303],"CVE-2018-18314":[0.08646648881650133,-0.09654753460838782],"CVE-2018-18483":[-0.0874049244405679,-0.02266354042064515],"CVE-2018-18484":[0.047330655163874975,0.05925700514761616],"CVE-2018-18605":[-0.06352350723280856,-0.09475663732661596],"CVE-2018-18606":[0.014191230864854798,-0.11426090858979517],"CVE-2018-18607":[0.05799942512650921,0.030024477704115177],"CVE-2018-18700":[-0.022710606455812646,0.0780904638957078],"CVE-2018-18701":[-0.07370988141810325,-0.06693242244588518],"CVE-2018-19931":[0.11891181906426172,0.042417377412029084],"CVE-2018-19932":[0.0008731264601649151,-0.07107981140737259],"CVE-2018-20002":[0.09178294480018231,-0.06462538954336107],"CVE-2018-20217":[0.02216258560931913,0.07633465918644712],"CVE-2018-20346":[-0.10287308693976387,-0.02721317803786547],"CVE-2018-20406":[-0.0405766699398052,0.04451995896897057],"CVE-2018-20506":[0.08664455504787733,-0.07005161318205222],"CVE-2018-20623":[0.11254685286922413,-0.06932537373107389],"CVE-2018-20671":[0.05220363561136883,-0.005809835123261705],"CVE-2018-20673":[-0.04325118411673804,-0.03210897135738565],"CVE-2018-20685":[-0.03144559954604797,-0.059612677374557714],"CVE-2018-20843":[0.012736818986273397,0.09550106272017744],"CVE-2018-20852":[-0.07514241377870569,0.027944689227529514],"CVE-2018-20969":[0.06894964375285302,-0.10913396505189583],"CVE-2018-5710":[-0.04445141142981614,-0.05835573694685296],"CVE-2018-5740":[-0.06877544265655226,-0.07441507851431042],"CVE-2018-5743":[-0.04203356251230438,-0.008274136815751525],"CVE-2018-6323":[0.05501790729149168,-0.10223209055275832],"CVE-2018-6485":[0.04772823188361937,-0.05632812894128761],"CVE-2018-6543":[-0.0937660983666472,-0.029947557109175505],"CVE-2018-6759":[0.053874053496739696,0.07830914433715581],"CVE-2018-6872":[0.01382624959251972,-0.1228862443075788],"CVE-2018-6954":[0.12281695099543158,0.026332450804583317],"CVE-2018-7169":[0.07305493772055145,0.0029233710678252785],"CVE-2018-7208":[0.07104118355168211,-0.040837733962184916],"CVE-2018-7568":[0.04406747549043086,-0.01716109199131121],"CVE-2018-7569":[0.09092674065241463,0.08303065454580849],"CVE-2018-7642":[0.09621142777105021,0.014819432000609182],"CVE-2018-7643":[0.06672518575891014,0.08980769281132264],"CVE-2018-8740":[-0.004869814129684007,0.09924143172709898],"CVE-2018-8945":[0.06196353242332824,0.08216581132945919],"CVE-2018-9138":[0.045822167596298854,-0.10129667490702547],"CVE-2019-1010204":[-0.028361871358328385,-0.08026071859596286],"CVE-2019-10160":[-0.0547334208201726,0.027710767533341372],"CVE-2019-12098":[0.10924956242247141,0.021043928579793324],"CVE-2019-12735":[0.08477134730965388,0.0765623070830926],"CVE-2019-12900":[-0.04626608000875373,-0.09852415723798269],"CVE-2019-12972":[0.10067683969580239,-0.004640993129933765],"CVE-2019-13050":[0.007948941272345333,-0.10592510358638073],"CVE-2019-1349":[0.0975459120345626,-0.012254343246568381],"CVE-2019-1350":[-0.06453209244364497,-0.04692268639337208],"CVE-2019-1351":[0.11495953218840771,0.029575901377988205],"CVE-2019-1352":[0.0545425041599189,-0.08117730266791601],"CVE-2019-1353":[-0.005100406349420105,-0.04191549536430783],"CVE-2019-1354":[-0.06059019348988362,0.020238288053553332],"CVE-2019-13565":[-0.08192634514810121,0.036723994768041675],"CVE-2019-13627":[-0.07751094558133084,-0.040678083396303494],"CVE-2019-13636":[-0.027043760685210735,0.001381228090220076],"CVE-2019-13638":[0.035164783915384905,0.10110745212305833],"CVE-2019-13734":[-0.03314900776934847,0.033353616395238705],"CVE-2019-13750":[-0.0069601343536547025,-0.10915380217526702],"CVE-2019-13751":[-0.07117300873477023,-0.08856677066148624],"CVE-2019-13752":[0.07138934114469499,0.030867466944062144],"CVE-2019-13753":[0.1200111587184314,-0.012238882166983234],"CVE-2019-1387":[0.03541339162627831,0.037655558164494556],"CVE-2019-14250":[0.01787085029105912,0.0661008467330724],"CVE-2019-14444":[0.09125997407631194,0.06023627976149186],"CVE-2019-14855":[-0.10479668891682539,-0.008228054267482516],"CVE-2019-1551":[0.12491580888960507,-0.019017364107002617],"CVE-2019-1559":[-0.07118342844188494,0.0350791131694085],"CVE-2019-15903":[0.1098418155091298,-0.05679235721208127],"CVE-2019-16056":[0.026634549395764092,-0.09350125660598226],"CVE-2019-16168":[0.022277792943308564,-0.04156383932894933],"CVE-2019-16935":[0.012309977337614755,0.08366731998058366],"CVE-2019-17450":[-0.04569284045066582,0.06737823241876054],"CVE-2019-17451":[-0.029160324781865584,0.10469782475383443],"CVE-2019-18218":[0.059438378439323786,0.0421780213518999],"CVE-2019-18276":[0.09904217107956892,-0.048117340445104614],"CVE-2019-18348":[-0.00961565715062989,-0.02544699452839274],"CVE-2019-19906":[-0.07965067861645263,0.017469950513366826],"CVE-2019-19926":[-0.05796241934311108,-0.07674499647072891],"CVE-2019-19956":[-0.05588495087628369,0.03877413630839536],"CVE-2019-20218":[0.07502510089988906,-0.058680797539252795],"CVE-2019-20367":[-0.05608970730462744,-0.014418398237014933],"CVE-2019-20388":[0.09730726691626858,-0.03755202610945062],"CVE-2019-20807":[0.12247107199910184,-0.0035632656706823195],"CVE-2019-20838":[-0.055993308609657726,0.0017088251061081119],"CVE-2019-20907":[0.03438411619746211,-0.04953746096196141],"CVE-2019-25013":[-0.03978967653518154,-0.06649169267121956],"CVE-2019-3462":[0.046063394320402996,-0.07437392630927128],"CVE-2019-3822":[0.12826283843500721,-0.026773408943261683],"CVE-2019-3823":[-0.024886016253261634,-0.09236870859983007],"CVE-2019-3842":[-0.07453595023315698,-0.003195864423154912],"CVE-2019-5010":[-0.006321136087754819,0.08103461033941999],"CVE-2019-5094":[-0.06916186343222579,-0.035047249405169595],"CVE-2019-5188":[-0.03643476234295836,0.012999073931207293],"CVE-2019-5436":[-0.02869270920451718,0.0690409307200033],"CVE-2019-5482":[0.02239224494799534,-0.0839723638302071],"CVE-2019-5827":[0.10931683129584314,0.011571267244979876],"CVE-2019-5953":[0.04468692457244771,-0.09249783645655855],"CVE-2019-6109":[-0.03742164286386633,-0.10069731125626182],"CVE-2019-6111":[0.11722372356840842,0.0030485680746898244],"CVE-2019-6454":[-0.0870023880532048,-0.04079435827962102],"CVE-2019-6465":[-0.055351058330954946,-0.092212133177969],"CVE-2019-8457":[-0.06182670428652877,-0.005757632882932885],"CVE-2019-8905":[0.005051845026859016,0.09903235308204104],"CVE-2019-8907":[-0.023126219569922543,0.09081946278710698],"CVE-2019-9070":[-0.017286713754030382,0.034170607945018555],"CVE-2019-9071":[0.0791417040563022,0.08414978770077662],"CVE-2019-9073":[0.10494550404710602,0.033614379631036966],"CVE-2019-9074":[0.0867376873741305,-0.017309609986866693],"CVE-2019-9075":[-0.047979811336122107,0.09374176336374383],"CVE-2019-9077":[-0.09536195444796343,-0.05428387341681628],"CVE-2019-9169":[-0.07239189220659109,0.05108626698947621],"CVE-2019-9636":[0.08873393684057575,0.05201798246901818],"CVE-2019-9674":[0.09922503162515933,0.05150425010564497],"CVE-2019-9740":[0.09129214700747355,-0.05153194670080773],"CVE-2019-9893":[0.08050630354754629,0.05652444528241638],"CVE-2019-9923":[-0.09650117686750234,0.026173499976905115],"CVE-2019-9924":[0.11015121457966182,-0.0013495659769035653],"CVE-2019-9936":[0.056262762815895026,0.018556415176596706],"CVE-2019-9937":[0.12983722138194564,-0.01131135530896051],"CVE-2019-9947":[-0.05563588143439544,-0.055179543170857874],"CVE-2019-9948":[0.08298365183562834,-0.004107594578079688],"CVE-2020-10029":[-0.07111557986119303,0.020918160170828384],"CVE-2020-10531":[-0.09828617547362607,0.03542605098485524],"CVE-2020-10543":[-0.04269592483287419,-0.09096619255408064],"CVE-2020-10878":[0.07132966798501707,-0.020868198495885556],"CVE-2020-11008":[0.12479063313455915,-0.04371265025593511],"CVE-2020-12243":[0.10069045465200488,-0.07593302967241357],"CVE-2020-12723":[0.005355270051904218,-0.08899661388494251],"CVE-2020-13434":[-0.05787749256279728,0.08649927937432818],"CVE-2020-13529":[0.04425262197067806,-0.11017358565739001],"CVE-2020-13630":[0.00301607353209892,0.0810561044920408],"CVE-2020-13632":[-0.07728209649801596,-0.027087501585280133],"CVE-2020-13844":[-0.02281391184974068,0.10881925372898231],"CVE-2020-14145":[0.08856776252944566,0.07034601451137547],"CVE-2020-14344":[-0.004367642709724231,-0.05606139741405992],"CVE-2020-14363":[0.12862731776581968,-0.00027379405125489226],"CVE-2020-14422":[-0.03165419458998487,0.0911878819828587],"CVE-2020-1712":[-0.010960184281400127,0.09064815298409022],"CVE-2020-1751":[0.07128548002356587,0.040629002314314114],"CVE-2020-1752":[-0.05155890028839119,-0.08485085793060673],"CVE-2020-1971":[0.030233189089129725,-0.025339207017414614],"CVE-2020-21913":[0.054483291953038866,0.1045473520543775],"CVE-2020-24977":[-0.0492737650575757,0.08145531421236045],"CVE-2020-25692":[-0.08389074913751438,-0.052881371801582006],"CVE-2020-25709":[0.060785822097904556,0.10043991524605318],"CVE-2020-25710":[0.0794031723012286,0.014100562677144242],"CVE-2020-26116":[0.01925128402823194,0.08933360791004963],"CVE-2020-27350":[-0.044290509799303,0.0027462533334199255],"CVE-2020-27618":[0.07053233209395146,0.08105947692049822],"CVE-2020-27619":[0.0496754849114489,-0.0646604960018919],"CVE-2020-28196":[0.10025837654103618,0.007169481181207223],"CVE-2020-29361":[0.11057524393648291,-0.03373733102604507],"CVE-2020-29362":[0.009482478683615476,-0.09728174228977705],"CVE-2020-35493":[0.06959330516943159,-0.050862915542619305],"CVE-2020-36221":[0.07624384860621916,-0.10180414574877927],"CVE-2020-36222":[-0.01716775303501888,-0.11185530005016396],"CVE-2020-36223":[-0.03504482645852013,0.10052793277444565],"CVE-2020-36224":[0.10356292609057968,-0.028069787782603318],"CVE-2020-36225":[0.08776722782599507,0.008201806133615852],"CVE-2020-36226":[-0.08724889465580742,0.01748754453875043],"CVE-2020-36227":[0.0625989024980858,-0.05866336254626483],"CVE-2020-36228":[0.028292346522213158,-0.10162574921304478],"CVE-2020-36229":[-0.0888781984405583,-0.06072138040495908],"CVE-2020-36230":[0.0326741735161403,-0.08429154379595405],"CVE-2020-3810":[-0.032452703405305046,-0.03830860223263078],"CVE-2020-5260":[8.787739212894626e-05,-0.10763198316580974],"CVE-2020-6096":[0.02217008389445343,0.10906908914327273],"CVE-2020-7595":[-0.02871676497569304,0.02261538394933766],"CVE-2020-8177":[0.09983303812312916,0.024336624637927056],"CVE-2020-8231":[0.096977843559663,0.07064988093700664],"CVE-2020-8285":[-0.019538562425204044,0.0972250955315754],"CVE-2020-8286":[0.11199980807465398,-0.04973594159944277],"CVE-2020-8492":[0.1058678917535673,0.05331273022288412],"CVE-2020-8616":[-0.09578931038098433,0.004203641631428109],"CVE-2020-8617":[-0.015519435421222262,-0.12062588704301846],"CVE-2020-8622":[0.11053234329391493,0.04744710525002466],"CVE-2020-8623":[-0.04418814203099665,-0.10735835332378811],"CVE-2020-8625":[-0.01883248899154804,-0.05570735695413399],"CVE-2020-9794":[0.041135768467324224,0.025019521724649902],"CVE-2020-9849":[0.056966744415133184,0.06601797444169447],"CVE-2020-9991":[0.0013586016459433397,-0.12105391741712122],"CVE-2021-20305":[-0.04672937528660697,0.05509744350013139],"CVE-2021-21300":[0.10204684191632771,0.0617133096678172],"CVE-2021-22876":[-0.03667028312504242,0.06730519501815864],"CVE-2021-22946":[-0.07269567305005985,0.06939831878109991],"CVE-2021-22947":[0.021185636182182208,0.05553870971981138],"CVE-2021-23840":[-0.10045151745160603,-0.043874494199360126],"CVE-2021-23841":[-0.03465746011312113,-0.020538578788847368],"CVE-2021-25214":[-0.035139789521411106,-0.07529928445550792],"CVE-2021-25215":[-0.047875547665379534,-0.02106370707307788],"CVE-2021-25216":[-0.08833074367491085,0.0544797765039994],"CVE-2021-25217":[0.06858599867038814,0.09957431814485758],"CVE-2021-27212":[0.06375879923532464,0.07098569009570925],"CVE-2021-30535":[0.010020964109416825,0.05744157558890356],"CVE-2021-31535":[0.07690114039504324,-0.07878177396482001],"CVE-2021-3177":[0.10640572985919837,-0.06673197641415737],"CVE-2021-31879":[0.060259453979181504,-0.10913433124241591],"CVE-2021-3326":[-0.05544798657026426,-0.10303019535770346],"CVE-2021-33560":[0.00798626296929778,-0.04869544192372858],"CVE-2021-33910":[-0.04084275801620703,0.0781714757903855],"CVE-2021-3426":[0.09070035043063694,-0.07809228895072731],"CVE-2021-3516":[-0.041302660219051615,0.08853893326420846],"CVE-2021-3517":[-0.00844765915706866,-0.08987759889266937],"CVE-2021-3518":[0.034777390579107156,0.07600319620689533],"CVE-2021-3520":[0.08921451057807891,0.043072801902180505],"CVE-2021-3537":[-0.06175074600812963,0.06565548885763474],"CVE-2021-3712":[0.06464718039563272,-0.007435446004586841],"CVE-2021-3778":[-0.08605736875034845,0.04583338571373573],"CVE-2021-3796":[0.010082221912581412,0.02209538039454237],"CVE-2021-40330":[0.0368961179588806,-0.09743308141172986],"CVE-2021-40528":[0.053507548644135004,-0.04911681476288281],"CVE-2021-41617":[0.09846845982094302,-0.06667010744804049],"Deployment.default":[-0.258726267999419,0.04448200158825136],"deps":[-0.0009361854954867969,1.0],"ibm-charts/ibm-swift-sample":[-0.3450632774427624,0.0603442661804877],"ibmcom/icp-swift-sample:latest":[0.011641988257013132,-0.005086889779340081]}},"id":"507006","type":"StaticLayoutProvider"},{"attributes":{},"id":"507043","type":"AllLabels"},{"attributes":{},"id":"507061","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.2,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-swift-sample",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ibm-swift-sample-deployment.default (container 0) - ibm-swift-sample","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

t3n-flow

CVE-2021-23383, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2018-1000620, CVE-2017-16042, CVE-2019-20920, CVE-2019-20922, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2018-3774, CVE-2018-3737, CVE-2018-16487, CVE-2017-15010, CVE-2016-10540, CVE-2020-8124, CVE-2020-28500, CVE-2021-20066, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-12900, CVE-2019-11068, CVE-2019-10160, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000802, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2021-30535, CVE-2020-10531, CVE-2019-8907, CVE-2019-17546, CVE-2019-13734, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2017-11610, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2018-20506, CVE-2018-20346, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-2201, CVE-2018-6954, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-6798, CVE-2018-16890, CVE-2018-14647, CVE-2018-14598, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2017-7526, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2019-7663, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2017-11368, CVE-2016-3120, CVE-2015-9383, CVE-2019-13627, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-7943, CVE-2016-7942, CVE-2020-17541, CVE-2019-8905, CVE-2019-6128, CVE-2019-5827, CVE-2018-8905, CVE-2018-12900, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18276, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13118, CVE-2019-13117, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-11813, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2016-10087, CVE-2019-12098, CVE-2020-14152, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2019-14973, CVE-2018-5710, CVE-2018-19210, CVE-2018-18661, CVE-2018-17000, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2018-10963, CVE-2018-10779, CVE-2018-10360, CVE-2018-10126, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_29, CKV_K8S_23, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"778f28e9-5e43-4cef-8dac-a4be16e02548":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1022411","type":"DataRange1d"},{"attributes":{},"id":"1022503","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1022475","type":"CategoricalColorMapper"},{"attributes":{},"id":"1022509","type":"Selection"},{"attributes":{"overlay":{"id":"1022431"}},"id":"1022427","type":"BoxZoomTool"},{"attributes":{},"id":"1022413","type":"LinearScale"},{"attributes":{"text":"t3n-flow"},"id":"1022407","type":"Title"},{"attributes":{},"id":"1022491","type":"AllLabels"},{"attributes":{"data_source":{"id":"1022451"},"glyph":{"id":"1022450"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1022453"}},"id":"1022452","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1022447"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1022485","type":"LabelSet"},{"attributes":{},"id":"1022506","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"1022505"}},"id":"1022441","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"1022447"},"glyph":{"id":"1022476"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1022449"}},"id":"1022448","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"1022425"},{"id":"1022426"},{"id":"1022427"},{"id":"1022428"},{"id":"1022429"},{"id":"1022430"},{"id":"1022439"},{"id":"1022440"},{"id":"1022441"}]},"id":"1022432","type":"Toolbar"},{"attributes":{},"id":"1022425","type":"PanTool"},{"attributes":{},"id":"1022428","type":"SaveTool"},{"attributes":{"callback":null},"id":"1022440","type":"TapTool"},{"attributes":{"below":[{"id":"1022417"}],"center":[{"id":"1022420"},{"id":"1022424"}],"height":768,"left":[{"id":"1022421"}],"renderers":[{"id":"1022445"},{"id":"1022485"}],"title":{"id":"1022407"},"toolbar":{"id":"1022432"},"width":1024,"x_range":{"id":"1022409"},"x_scale":{"id":"1022413"},"y_range":{"id":"1022411"},"y_scale":{"id":"1022415"}},"id":"1022406","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1022493","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"1022447"}},"id":"1022449","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1022505","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1022475"}},"size":{"value":20}},"id":"1022476","type":"Circle"},{"attributes":{},"id":"1022422","type":"BasicTicker"},{"attributes":{"source":{"id":"1022451"}},"id":"1022453","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"1022452"},"inspection_policy":{"id":"1022498"},"layout_provider":{"id":"1022454"},"node_renderer":{"id":"1022448"},"selection_policy":{"id":"1022503"}},"id":"1022445","type":"GraphRenderer"},{"attributes":{"axis":{"id":"1022421"},"dimension":1,"ticker":null},"id":"1022424","type":"Grid"},{"attributes":{},"id":"1022415","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,8.1,7.5,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,5.6,null,null,8.1,7.8,7.8,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,7,7,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["t3n/flow",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-redis.default (container 0) - RELEASE-NAME-redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ygqygq2-bookstack

CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2020-26154, CVE-2020-0452, CVE-2019-18218, CVE-2019-17006, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2020-13112, CVE-2020-12403, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-9278, CVE-2019-17546, CVE-2019-13734, CVE-2019-11745, CVE-2021-3517, CVE-2020-8616, CVE-2020-13113, CVE-2021-20305, CVE-2020-9794, CVE-2020-8625, CVE-2020-13790, CVE-2020-12865, CVE-2021-3516, CVE-2020-3898, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2019-2201, CVE-2018-11237, CVE-2021-27219, CVE-2021-27218, CVE-2021-25215, CVE-2020-8623, CVE-2020-8617, CVE-2020-29361, CVE-2020-28196, CVE-2020-25219, CVE-2020-0198, CVE-2019-20907, CVE-2019-19926, CVE-2019-17007, CVE-2021-3712, CVE-2021-25217, CVE-2020-26116, CVE-2020-1751, CVE-2020-13630, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-25214, CVE-2020-8622, CVE-2020-13645, CVE-2020-0182, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-31879, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2016-2775, CVE-2020-27350, CVE-2021-3468, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12867, CVE-2020-12767, CVE-2020-12049, CVE-2021-28153, CVE-2020-6829, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2016-7951, CVE-2016-7950, CVE-2016-7949, CVE-2016-7948, CVE-2016-7947, CVE-2016-7944, CVE-2016-5407, CVE-2017-8872, CVE-2017-7544, CVE-2016-9180, CVE-2020-17541, CVE-2019-5827, CVE-2018-7999, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2015-5237, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-6328, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2017-15131, CVE-2017-11464, CVE-2016-2779, CVE-2016-2568, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-7595, CVE-2020-13114, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-9232, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-20030, CVE-2018-14553, CVE-2018-11813, CVE-2017-9814, CVE-2017-7186, CVE-2017-6318, CVE-2017-6004, CVE-2017-13194, CVE-2016-7952, CVE-2016-7946, CVE-2016-7945, CVE-2020-14152, CVE-2020-1752, CVE-2016-4484, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-9433, CVE-2019-9325, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2019-16168, CVE-2019-14973, CVE-2018-5710, CVE-2018-18064, CVE-2018-14498, CVE-2018-14048, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-6170, CVE-2016-2781, CVE-2015-9274, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2020-10001, CVE-2019-2228, CVE-2017-7960, CVE-2017-7475, CVE-2017-7244, CVE-2017-2626, CVE-2017-2625, CVE-2016-9082, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2018-12886, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-2822, CVE-2019-19906, CVE-2019-13565, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2020-8177, CVE-2019-2800, CVE-2021-37750, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2020-14539, CVE-2019-3004, CVE-2019-2946, CVE-2019-2914, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2019-2969, CVE-2021-22947, CVE-2020-2804, CVE-2020-2573, CVE-2020-2570, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2019-2819, CVE-2019-2436, CVE-2018-3195, CVE-2019-2778, CVE-2021-22876, CVE-2020-2806, CVE-2020-14550, CVE-2019-2993, CVE-2019-2924, CVE-2019-2923, CVE-2019-2922, CVE-2019-2743, CVE-2019-2741, CVE-2018-3074, CVE-2021-33574, CVE-2018-6551, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2016-10228, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_15, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e35915c6-7ae0-45a9-bc2e-4d80a0deb7b3":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1152463","type":"AllLabels"},{"attributes":{"source":{"id":"1152423"}},"id":"1152425","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1152403","type":"BoxAnnotation"},{"attributes":{},"id":"1152381","type":"DataRange1d"},{"attributes":{"overlay":{"id":"1152403"}},"id":"1152399","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"1152462"},"major_label_policy":{"id":"1152460"},"ticker":{"id":"1152390"}},"id":"1152389","type":"LinearAxis"},{"attributes":{"axis":{"id":"1152393"},"dimension":1,"ticker":null},"id":"1152396","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1152447","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"1152465"},"major_label_policy":{"id":"1152463"},"ticker":{"id":"1152394"}},"id":"1152393","type":"LinearAxis"},{"attributes":{},"id":"1152394","type":"BasicTicker"},{"attributes":{},"id":"1152479","type":"Selection"},{"attributes":{},"id":"1152383","type":"DataRange1d"},{"attributes":{},"id":"1152462","type":"BasicTickFormatter"},{"attributes":{},"id":"1152481","type":"Selection"},{"attributes":{},"id":"1152480","type":"UnionRenderers"},{"attributes":{},"id":"1152422","type":"MultiLine"},{"attributes":{},"id":"1152478","type":"UnionRenderers"},{"attributes":{},"id":"1152387","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_15","CKV_K8S_14","bookstack","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mysql:5.7.26","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_15","CKV_K8S_14","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-25216","CVE-2020-26154","CVE-2020-0452","CVE-2019-18218","CVE-2019-17006","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2020-13112","CVE-2020-12403","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-9278","CVE-2019-17546","CVE-2019-13734","CVE-2019-11745","CVE-2021-3517","CVE-2020-8616","CVE-2020-13113","CVE-2021-20305","CVE-2020-9794","CVE-2020-8625","CVE-2020-13790","CVE-2020-12865","CVE-2021-3516","CVE-2020-3898","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2019-2201","CVE-2018-11237","CVE-2021-27219","CVE-2021-27218","CVE-2021-25215","CVE-2020-8623","CVE-2020-8617","CVE-2020-29361","CVE-2020-28196","CVE-2020-25219","CVE-2020-0198","CVE-2019-20907","CVE-2019-19926","CVE-2019-17007","CVE-2021-3712","CVE-2021-25217","CVE-2020-26116","CVE-2020-1751","CVE-2020-13630","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-25214","CVE-2020-8622","CVE-2020-13645","CVE-2020-0182","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-31879","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2016-2775","CVE-2020-27350","CVE-2021-3468","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-12867","CVE-2020-12767","CVE-2020-12049","CVE-2021-28153","CVE-2020-6829","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2016-7951","CVE-2016-7950","CVE-2016-7949","CVE-2016-7948","CVE-2016-7947","CVE-2016-7944","CVE-2016-5407","CVE-2017-8872","CVE-2017-7544","CVE-2016-9180","CVE-2020-17541","CVE-2019-5827","CVE-2018-7999","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2015-5237","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2016-6328","CVE-2021-26720","CVE-2020-35512","CVE-2019-18276","CVE-2017-15131","CVE-2017-11464","CVE-2016-2779","CVE-2016-2568","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-7595","CVE-2020-13114","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-9232","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-20030","CVE-2018-14553","CVE-2018-11813","CVE-2017-9814","CVE-2017-7186","CVE-2017-6318","CVE-2017-6004","CVE-2017-13194","CVE-2016-7952","CVE-2016-7946","CVE-2016-7945","CVE-2020-14152","CVE-2020-1752","CVE-2016-4484","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-9433","CVE-2019-9325","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2019-16168","CVE-2019-14973","CVE-2018-5710","CVE-2018-18064","CVE-2018-14498","CVE-2018-14048","CVE-2018-10126","CVE-2017-8871","CVE-2017-8834","CVE-2016-6170","CVE-2016-2781","CVE-2015-9274","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2020-10001","CVE-2019-2228","CVE-2017-7960","CVE-2017-7475","CVE-2017-7244","CVE-2017-2626","CVE-2017-2625","CVE-2016-9082","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2018-12886","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-2822","CVE-2019-19906","CVE-2019-13565","CVE-2020-14697","CVE-2020-14678","CVE-2020-14663","CVE-2020-8177","CVE-2019-2800","CVE-2021-37750","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14680","CVE-2020-14619","CVE-2020-14591","CVE-2020-14576","CVE-2020-14539","CVE-2019-3004","CVE-2019-2946","CVE-2019-2914","CVE-2019-2834","CVE-2019-2812","CVE-2019-2795","CVE-2019-2746","CVE-2019-2533","CVE-2018-3203","CVE-2018-3182","CVE-2018-3145","CVE-2018-3137","CVE-2018-3073","CVE-2019-2969","CVE-2021-22947","CVE-2020-2804","CVE-2020-2573","CVE-2020-2570","CVE-2020-14760","CVE-2020-14651","CVE-2020-14643","CVE-2019-2819","CVE-2019-2436","CVE-2018-3195","CVE-2019-2778","CVE-2021-22876","CVE-2020-2806","CVE-2020-14550","CVE-2019-2993","CVE-2019-2924","CVE-2019-2923","CVE-2019-2922","CVE-2019-2743","CVE-2019-2741","CVE-2018-3074","CVE-2021-33574","CVE-2018-6551","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2016-10228","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594"],"start":["ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2018-6485","CVE-2021-20305","CVE-2020-1712","CVE-2020-29361","CVE-2020-28196","CVE-2021-3712","CVE-2020-1751","CVE-2019-5188","CVE-2019-5094","CVE-2019-13627","CVE-2021-40528","CVE-2021-23841","CVE-2020-27350","CVE-2020-3810","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-12723","CVE-2019-14855","CVE-2020-1752","CVE-2018-5710","CVE-2016-2781","CVE-2019-25013","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26"]},"selected":{"id":"1152481"},"selection_policy":{"id":"1152480"}},"id":"1152423","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"1152423"},"glyph":{"id":"1152422"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1152425"}},"id":"1152424","type":"GlyphRenderer"},{"attributes":{"text":"ygqygq2-bookstack"},"id":"1152379","type":"Title"},{"attributes":{},"id":"1152397","type":"PanTool"},{"attributes":{},"id":"1152465","type":"BasicTickFormatter"},{"attributes":{},"id":"1152402","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1152411","type":"HoverTool"},{"attributes":{"data_source":{"id":"1152419"},"glyph":{"id":"1152448"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1152421"}},"id":"1152420","type":"GlyphRenderer"},{"attributes":{},"id":"1152470","type":"NodesOnly"},{"attributes":{"source":{"id":"1152419"}},"id":"1152421","type":"CDSView"},{"attributes":{"overlay":{"id":"1152477"}},"id":"1152413","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1152477","type":"BoxAnnotation"},{"attributes":{},"id":"1152460","type":"AllLabels"},{"attributes":{},"id":"1152390","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2741435886006752,0.37773237683098454],"CKV_K8S_11":[0.3110089751016334,0.3183119624833445],"CKV_K8S_12":[0.2524062467787869,0.36516981253720926],"CKV_K8S_13":[0.29051143269967417,0.33792583368111445],"CKV_K8S_14":[0.3924240838592053,0.33958133978861615],"CKV_K8S_15":[0.3727629517932149,0.38137763488437454],"CKV_K8S_20":[0.25992319297532646,0.3765852738193024],"CKV_K8S_22":[0.28721354677926636,0.35331401744394114],"CKV_K8S_23":[0.38331274392211867,0.3679341683738041],"CKV_K8S_28":[0.2738054200289632,0.3322005561372746],"CKV_K8S_29":[0.39132114398933715,0.3551033780928935],"CKV_K8S_30":[0.3016652303916229,0.35320381209038737],"CKV_K8S_31":[0.2575713798419711,0.3526353955069988],"CKV_K8S_35":[0.28898582338427165,0.3707178796577568],"CKV_K8S_37":[0.27455865877064095,0.36209041526472796],"CKV_K8S_38":[0.2929427706027691,0.32155265861304594],"CKV_K8S_40":[0.2689472763832203,0.3457568752731551],"CKV_K8S_43":[0.30807201097125736,0.3344969992383668],"CVE-2009-5155":[-0.39794919594878014,0.052649017961913916],"CVE-2012-1093":[0.29130446118142084,-0.0681456598840077],"CVE-2015-5237":[0.14056319972811893,-0.2017844702526295],"CVE-2015-9274":[0.2570265322143896,0.06257173313380558],"CVE-2016-10228":[-0.3241727311792431,-0.024665024833896633],"CVE-2016-10739":[-0.05581525192591809,0.04956121635660694],"CVE-2016-1585":[0.19541131219482238,0.03175108515955092],"CVE-2016-2568":[0.2117835228400614,0.07749510752402507],"CVE-2016-2775":[0.14584645910614052,-0.14658142481948314],"CVE-2016-2779":[-0.03440428772973127,0.012885161942501892],"CVE-2016-2781":[-0.07221683481489483,0.02253726017402628],"CVE-2016-4484":[0.1427952642135633,0.029841846485743916],"CVE-2016-5407":[0.23705706930827186,0.013498365628739383],"CVE-2016-6170":[0.06158637505873621,-0.21219095595954596],"CVE-2016-6328":[0.17083077191776005,-0.10244771350501448],"CVE-2016-7944":[0.19924635131556162,-0.0912031452255758],"CVE-2016-7945":[0.2423395026251232,-0.1664302492656677],"CVE-2016-7946":[0.17264598298198777,0.006932559591627383],"CVE-2016-7947":[0.15818059263211776,-0.1964277564002182],"CVE-2016-7948":[0.259743268751447,0.014112724329832625],"CVE-2016-7949":[0.10644620625806692,0.06158213649717642],"CVE-2016-7950":[0.06792559774676378,0.07530429077412935],"CVE-2016-7951":[0.11480895642571434,-0.0997057680949461],"CVE-2016-7952":[0.12677400534040606,-0.1829646018457295],"CVE-2016-9082":[0.08760616576663963,0.07018670507670671],"CVE-2016-9180":[0.22157253697081214,-0.1363911596106464],"CVE-2016-9840":[0.2137855878801861,-0.2105066251216114],"CVE-2016-9841":[0.022933194726329084,-0.12821222896106932],"CVE-2016-9842":[0.05612793003295627,-0.1768508768138351],"CVE-2016-9843":[0.16692723867538792,-0.16119765834461133],"CVE-2017-11462":[-0.26209588753089463,-0.06759298555439697],"CVE-2017-11464":[0.22262268222478077,-0.1965107916220654],"CVE-2017-12132":[-0.0853267876457153,-0.060401011554209884],"CVE-2017-12133":[0.017374823352445386,-0.14929728845323414],"CVE-2017-12424":[-0.06688177760284868,0.039612106076307246],"CVE-2017-13194":[0.09865195897046294,-0.2280302764980118],"CVE-2017-14062":[-0.27964081767675564,0.2026867577751289],"CVE-2017-15131":[0.15415296536970452,-0.12052478141963521],"CVE-2017-17942":[0.22735313434704627,-0.02653912689101178],"CVE-2017-18269":[0.29340866396567444,-0.11815688538617083],"CVE-2017-20002":[-0.4031985221295259,0.03662047213832298],"CVE-2017-2625":[0.17665470756756094,-0.22498975844795238],"CVE-2017-2626":[0.17222014108070827,0.09322234946593311],"CVE-2017-6004":[0.27194082507475115,-0.05871009694904179],"CVE-2017-6318":[0.06760205881296932,0.05054409512563939],"CVE-2017-7186":[0.08330033814320474,0.0035019069312436117],"CVE-2017-7244":[0.03490592925793185,-0.17526241864533534],"CVE-2017-7475":[0.2745201886418136,-0.12428156484182971],"CVE-2017-7544":[0.2507016355722044,-0.048701241802472636],"CVE-2017-7960":[0.2683850049997794,0.04661014275508736],"CVE-2017-8834":[0.204860982462757,-0.044902056912487824],"CVE-2017-8871":[0.1250017395987103,0.116897300193402],"CVE-2017-8872":[0.3035243341213358,-0.08425884876098196],"CVE-2017-9814":[0.2507339334882483,-0.09019947643348764],"CVE-2018-1000001":[-0.32060213975240925,-0.10191518934605],"CVE-2018-1000168":[-0.3996446766577867,0.08504484555100122],"CVE-2018-1000858":[-0.38053370581353213,0.04543787697193727],"CVE-2018-10126":[0.30327527294459367,-0.05635532741488799],"CVE-2018-11236":[0.2028169468926934,0.05837850670189271],"CVE-2018-11237":[0.19870511138984898,0.00971432291501842],"CVE-2018-11813":[0.22463545367530743,-0.15482529607269294],"CVE-2018-12886":[-0.3088186235147789,-0.07253874318905933],"CVE-2018-14048":[0.09236435031007412,-0.11892024608003189],"CVE-2018-14498":[0.1937933081980648,-0.1461197787207862],"CVE-2018-14553":[0.12621396812140323,-0.2340280464363844],"CVE-2018-16868":[-0.07352744396737727,-0.03886462914131652],"CVE-2018-16869":[-0.06863624749244691,0.0060889227426726535],"CVE-2018-18064":[0.2278386776217801,-0.05560098093063171],"CVE-2018-19211":[-0.30997178422190463,0.14346412932910746],"CVE-2018-20030":[0.301378622695591,-0.03703684820429965],"CVE-2018-20217":[-0.03456579970713212,0.029439124759272142],"CVE-2018-3073":[-0.3122676403031297,0.02199712245825587],"CVE-2018-3074":[-0.325541205573785,-0.08242080907127093],"CVE-2018-3137":[-0.21190600648798155,0.19315940662135245],"CVE-2018-3145":[-0.36060550045487977,-0.024981036784841697],"CVE-2018-3182":[-0.39911429194463804,0.0036492956370765],"CVE-2018-3195":[-0.38187481141103224,0.026535050967264343],"CVE-2018-3203":[-0.398567872741368,-0.01466394970485225],"CVE-2018-5710":[-0.08257585418373506,-0.030782095908985098],"CVE-2018-6485":[-0.06403563270825317,-0.005062337462730341],"CVE-2018-6551":[-0.20585987360809654,0.12764660304375408],"CVE-2018-6954":[-0.25531606670594387,0.1396439690981376],"CVE-2018-7169":[-0.044556582721200486,0.021496612555947738],"CVE-2018-7999":[0.19112805874976635,-0.1241935403121313],"CVE-2018-9234":[-0.36408082576613393,0.07542254119723342],"CVE-2019-11038":[0.26486130947786024,-0.0038863252820014096],"CVE-2019-11745":[0.17084219298834025,-0.1404462312250643],"CVE-2019-12900":[-0.28291682737801466,0.025335267056147064],"CVE-2019-13050":[0.061764710549116225,-0.08125546338636143],"CVE-2019-13115":[-0.30597752356084956,0.049488343730978254],"CVE-2019-13565":[-0.30055979447194087,-0.09092857710714453],"CVE-2019-13627":[-0.0449177168060013,0.061939091340852084],"CVE-2019-13734":[0.20823924889203654,-0.11121101015942414],"CVE-2019-13750":[0.2558548424519933,-0.11399198128347976],"CVE-2019-13751":[0.2408540373072808,-0.1910818961371556],"CVE-2019-13752":[0.19751389484324983,-0.06857188317448229],"CVE-2019-13753":[0.03196969861206684,-0.19366702829634902],"CVE-2019-14855":[-0.037488793476185694,0.04161428694366817],"CVE-2019-14973":[0.044264127023633734,-0.13390861989532962],"CVE-2019-1551":[-0.09206746655386026,-0.010206005398380687],"CVE-2019-16168":[0.21979653452946324,0.005427781973734199],"CVE-2019-17006":[0.11403116890242904,0.015434718421173721],"CVE-2019-17007":[0.2880673606184169,-0.08848560019516254],"CVE-2019-17498":[-0.3395777696954578,0.09623528907358192],"CVE-2019-17543":[-0.33766826905718905,0.15131124818486824],"CVE-2019-17546":[0.23152264438420564,-0.0983723584629482],"CVE-2019-17594":[-0.3844884163724151,0.07755809295330512],"CVE-2019-17595":[-0.3656308219269569,0.15012348132837555],"CVE-2019-18218":[0.23116034453520865,-0.11751075473553192],"CVE-2019-18276":[0.16356824049543445,-0.07468078747284868],"CVE-2019-18348":[0.2683583975494688,-0.10027125663669448],"CVE-2019-19906":[-0.28693526399053365,-0.05868924217176036],"CVE-2019-19926":[0.18907519773036696,-0.17446106707651693],"CVE-2019-19956":[0.10542765314751812,0.10931542988460126],"CVE-2019-20218":[0.19529723420490164,-0.2182519393097206],"CVE-2019-20367":[0.11315613166723462,-0.2198155992297696],"CVE-2019-20388":[0.12321458827180261,-0.20571553588724004],"CVE-2019-20446":[0.07880804896151318,0.09485816141590829],"CVE-2019-20838":[0.10439052909208268,-0.17021054199204153],"CVE-2019-20907":[0.15947826260117803,-0.03891172527569488],"CVE-2019-2201":[0.20954952907939772,-0.18029924652987359],"CVE-2019-2228":[0.1256266376243224,-0.12438698470539017],"CVE-2019-2436":[-0.3473396276713827,0.049095479522890714],"CVE-2019-25013":[-0.09394884062424974,-0.03648207245387647],"CVE-2019-2533":[-0.3601948185496892,0.013515083337417237],"CVE-2019-2741":[-0.3182632594194618,-0.0019317602112328472],"CVE-2019-2743":[-0.3565385300237199,0.12112247588111108],"CVE-2019-2746":[-0.3642418017035008,0.10501317752857514],"CVE-2019-2778":[-0.3390318814831294,-0.06682383155402993],"CVE-2019-2795":[-0.30268927388188155,-0.030983657589144124],"CVE-2019-2800":[-0.24523913207824685,0.176315820094252],"CVE-2019-2812":[-0.2139989508354898,0.14855068014627576],"CVE-2019-2819":[-0.2806203760325929,0.13317973177437972],"CVE-2019-2822":[-0.3465588886188959,0.13598725921960833],"CVE-2019-2834":[-0.26262979927523605,0.16539949881460525],"CVE-2019-2914":[-0.32608670497136,0.13176701686661915],"CVE-2019-2922":[-0.3814518254907765,0.007765952022913697],"CVE-2019-2923":[-0.3431321578667517,-0.011972509146432324],"CVE-2019-2924":[-0.3085916699757468,0.17721802496234554],"CVE-2019-2946":[-0.3533575289957228,0.08707263536805901],"CVE-2019-2969":[-0.36815883636402486,-0.006714967169488191],"CVE-2019-2993":[-0.30116379142046923,-0.11027446654067986],"CVE-2019-3004":[-0.33215279096961764,0.03390765629924256],"CVE-2019-3829":[-0.3956902922120531,0.10428454960779812],"CVE-2019-3843":[-0.19715843555395954,0.1759800952958634],"CVE-2019-3844":[-0.30454461366135555,0.19529895046608753],"CVE-2019-5094":[-0.08578879046525385,-0.01999579826253804],"CVE-2019-5188":[-0.06774101361497722,0.05219501958531738],"CVE-2019-5436":[-0.3717115804291536,0.13505835511904069],"CVE-2019-5481":[-0.27992712103899514,-0.03688959107828793],"CVE-2019-5482":[-0.382800203179688,-0.019649977268062314],"CVE-2019-5827":[0.2832929842574756,-0.04581493582024151],"CVE-2019-6461":[0.20627735499985894,-0.15868788479395418],"CVE-2019-6462":[0.10352014834988327,-0.021710546796688605],"CVE-2019-9169":[-0.0749762326023909,-0.010823569384151473],"CVE-2019-9232":[0.21945331508288843,0.033807547751043006],"CVE-2019-9278":[0.15019101839493998,0.055888875088221664],"CVE-2019-9325":[0.2684523812673886,-0.16063724260185716],"CVE-2019-9433":[0.2715783077754551,-0.07899913814627808],"CVE-2019-9511":[-0.3842268836328854,0.1233388822733347],"CVE-2019-9513":[-0.3406726191108058,0.01073999071081031],"CVE-2019-9674":[0.19572922474253138,0.08853653580339114],"CVE-2019-9923":[0.0701169484766827,-0.19336406526225214],"CVE-2020-0034":[0.18358181708896074,0.07410746886797001],"CVE-2020-0182":[0.28325977132325286,-0.02636454859905189],"CVE-2020-0198":[0.1993050775448663,-0.19548262173603473],"CVE-2020-0452":[0.23796657140403532,0.08053552121680127],"CVE-2020-10001":[0.22029779529961427,0.0926890843353654],"CVE-2020-10029":[-0.06129059432920924,0.017890258588972596],"CVE-2020-10531":[0.1969525823545885,0.10496788867558672],"CVE-2020-10543":[-0.044454789437697255,0.0036947517773382858],"CVE-2020-10878":[-0.05999323284534833,-0.0183843718566744],"CVE-2020-11080":[-0.36642298318616706,-0.0658704542802815],"CVE-2020-12049":[0.04027984529740349,-0.15600839815579892],"CVE-2020-12243":[-0.33616349177043203,0.06545482360300182],"CVE-2020-12403":[0.24408751419082778,-0.1476151887188024],"CVE-2020-12723":[-0.07598036696640977,-0.04951173577544334],"CVE-2020-12767":[0.28157894683833895,-0.1396513428330318],"CVE-2020-12865":[0.22722812752861546,-0.07788325697723107],"CVE-2020-12867":[0.1754309712746789,0.11141255398922292],"CVE-2020-13112":[0.28643633939251834,-0.10497694009649111],"CVE-2020-13113":[0.08776534796966941,-0.15039793933479684],"CVE-2020-13114":[0.03607618313267409,-0.10714508246761702],"CVE-2020-13434":[0.2521229412001748,-0.06891239361458916],"CVE-2020-13529":[0.2473993811158928,-0.028104560830140388],"CVE-2020-13630":[0.15096285471718834,0.11635300584915156],"CVE-2020-13632":[0.10675046476766938,-0.19264587032123212],"CVE-2020-13645":[0.18370470320693508,-0.20372186546451637],"CVE-2020-13790":[0.12028732428022945,0.04309614400319908],"CVE-2020-13844":[0.23614781010989946,0.06440093143557477],"CVE-2020-14152":[0.15501278570618077,-0.22930933590069189],"CVE-2020-14155":[-0.31193767097437824,-0.05312383521661975],"CVE-2020-14344":[0.06303789844027323,-0.15514641140968038],"CVE-2020-14363":[0.2890176582610081,0.0075801027021776025],"CVE-2020-14422":[0.1302894180948895,0.10160975807810467],"CVE-2020-14539":[-0.24262162152052585,-0.09271944551905245],"CVE-2020-14550":[-0.2594311019111777,0.1992732127798781],"CVE-2020-14576":[-0.35485316002055234,-0.07840208005275809],"CVE-2020-14591":[-0.25245711680799837,-0.043249106910449184],"CVE-2020-14619":[-0.3798938734584602,0.10136251527574888],"CVE-2020-14643":[-0.3719993146876232,0.060285107781477276],"CVE-2020-14651":[-0.38212452086467674,-0.05209181928624303],"CVE-2020-14663":[-0.23260760016403098,0.120531862879767],"CVE-2020-14678":[-0.2910478581767778,-0.0033003258781267707],"CVE-2020-14680":[-0.36108307985130933,0.03549905467998425],"CVE-2020-14697":[-0.31686827798181116,0.07502643088879596],"CVE-2020-14760":[-0.21665562989218992,0.16981467170248066],"CVE-2020-15999":[0.1308314002238914,-0.16239345363369612],"CVE-2020-1712":[-0.08348724216106798,0.0012449255683812022],"CVE-2020-1751":[-0.07871421173458536,0.03209064113361692],"CVE-2020-1752":[-0.06891523270548876,-0.025767692749081913],"CVE-2020-17541":[0.07735229457050274,-0.22049381203935886],"CVE-2020-1971":[-0.07178198322937426,-0.0618490822059661],"CVE-2020-21913":[0.13990744603861244,-0.2214474986901293],"CVE-2020-24977":[0.09224842625103001,-0.21084131387583183],"CVE-2020-25219":[0.26596028248419284,-0.030569124903051886],"CVE-2020-25692":[-0.23971953603896626,-0.0651626034505509],"CVE-2020-2570":[-0.40502020376283415,0.0659057572460072],"CVE-2020-25709":[-0.35401844197915705,0.16277392533987528],"CVE-2020-25710":[-0.25396952844432125,0.11002261014909256],"CVE-2020-2573":[-0.32098462992677035,0.16260751124115527],"CVE-2020-2579":[-0.26334139039417315,-0.01539420855023389],"CVE-2020-26116":[0.20785559648532342,-0.01712164995412078],"CVE-2020-26154":[0.28183006527208054,-0.007386633867783309],"CVE-2020-27350":[-0.06977173774616686,-0.0716155431143085],"CVE-2020-27618":[-0.05812129724276079,0.029612517398389736],"CVE-2020-2780":[-0.29763251068904184,0.16237416911009014],"CVE-2020-2790":[-0.24070048135335725,0.20203663118318146],"CVE-2020-2804":[-0.269628681910564,0.18286224679005597],"CVE-2020-2806":[-0.34651106262123216,-0.03868698645792627],"CVE-2020-28196":[-0.04672312146729117,-0.03691999350098066],"CVE-2020-29361":[-0.041979967874589325,0.051610929559739394],"CVE-2020-29362":[-0.04985272474455955,0.037477189492792086],"CVE-2020-35512":[0.26478317559982256,-0.1448902337222647],"CVE-2020-35523":[0.22830189630293263,-0.177503451082792],"CVE-2020-35524":[0.08993729725995632,0.03921134831027376],"CVE-2020-36221":[-0.3314279031999526,-0.04905386031687716],"CVE-2020-36222":[-0.1901169524510719,0.15595524863768348],"CVE-2020-36223":[-0.33082577457519524,0.11364016443025578],"CVE-2020-36224":[-0.2813007495163464,0.11124595720376168],"CVE-2020-36225":[-0.22981614169854728,0.18610941805326914],"CVE-2020-36226":[-0.28262407821770924,-0.07912959247826155],"CVE-2020-36227":[-0.2825606140850186,-0.10610162463918481],"CVE-2020-36228":[-0.27788096276135626,0.06535134009893954],"CVE-2020-36229":[-0.26363198231827323,-0.09101370254635983],"CVE-2020-36230":[-0.3828708240467738,-0.035707604494920005],"CVE-2020-3810":[-0.08211926468981155,0.013863068454279988],"CVE-2020-3898":[0.06700389121907518,-0.025616519507262264],"CVE-2020-6096":[-0.05931870917054527,-0.05852439466336314],"CVE-2020-6829":[0.2206452526672138,0.05511470022061886],"CVE-2020-7595":[0.24378343694332064,0.030931981142240352],"CVE-2020-8177":[-0.285275137534839,0.08819426396508011],"CVE-2020-8231":[-0.3618266449312031,-0.048868044033094686],"CVE-2020-8285":[-0.27782413869394945,0.1545306713862187],"CVE-2020-8286":[-0.3121090852473945,0.0972403245832995],"CVE-2020-8492":[0.14929683282775477,-0.17646567432761642],"CVE-2020-8616":[0.2446433089918685,-0.006974684574518349],"CVE-2020-8617":[0.09632057152705244,0.09288262153830541],"CVE-2020-8622":[0.16460078816348694,-0.21343019576196176],"CVE-2020-8623":[0.25023937224760523,-0.1305758779768674],"CVE-2020-8625":[0.11216447785519054,-0.14835467432934002],"CVE-2020-9794":[0.16453658177290367,0.07068260181607217],"CVE-2020-9849":[0.017057198100476217,-0.17015087530332534],"CVE-2020-9991":[0.2448176480361553,0.047588454764332086],"CVE-2021-20305":[-0.03825858173957419,-0.009295070431741409],"CVE-2021-22876":[-0.2630812129044989,-0.11018097644145466],"CVE-2021-22946":[-0.30248507125348834,0.1237169220922665],"CVE-2021-22947":[-0.2886384368611902,0.18410482416471297],"CVE-2021-23840":[-0.0868159953021958,-0.0699539831322728],"CVE-2021-23841":[-0.08926229629162717,-0.048323658670759745],"CVE-2021-25214":[0.08029990133987948,-0.17260143420443394],"CVE-2021-25215":[0.13122961740523822,0.06823804303918793],"CVE-2021-25216":[0.061545901923770685,-0.10643978426358808],"CVE-2021-25217":[0.2562964213943275,-0.1740350079386776],"CVE-2021-26720":[0.29909814513394206,-0.015645755129024327],"CVE-2021-27212":[-0.237343209912399,0.1538222383125807],"CVE-2021-27218":[0.16710135302972093,0.0348105743230827],"CVE-2021-27219":[0.049298309873107876,-0.19894467898329077],"CVE-2021-28153":[0.15484408245699297,0.09895301364106113],"CVE-2021-30535":[0.18239747183911995,-0.021424653216558485],"CVE-2021-31535":[0.18400073063750155,0.05054480581138177],"CVE-2021-3177":[0.14360930790602264,-0.0014310363167091848],"CVE-2021-31879":[0.1726962981987415,-0.18351031822497352],"CVE-2021-3326":[-0.0555008617684089,0.06385291588159316],"CVE-2021-33560":[-0.050412955875980194,-0.00882934020158324],"CVE-2021-33574":[-0.3415016889582565,-0.09232434753140216],"CVE-2021-33910":[-0.054599710556628614,0.007997463341307687],"CVE-2021-3468":[0.28350573544244223,0.024214467166642564],"CVE-2021-3516":[0.08809741099862177,-0.19142275536539455],"CVE-2021-3517":[0.07044574606062856,-0.13075078074337024],"CVE-2021-3518":[0.26769722151365893,0.03001932584213191],"CVE-2021-3520":[-0.05818588306051073,-0.034050871065577346],"CVE-2021-3537":[0.11463715443695967,0.08499125402249512],"CVE-2021-3580":[-0.339579159419191,0.17314597936505594],"CVE-2021-35942":[-0.40501007360222907,0.019904679850244078],"CVE-2021-3712":[-0.047242911114556654,-0.02304447130812201],"CVE-2021-37750":[-0.3256758714282174,0.18499417337282112],"CVE-2021-38115":[0.06812351010090416,0.020994812920488364],"CVE-2021-40528":[-0.05808774802503471,-0.046831706712709274],"CVE-2021-40812":[0.14072028245896934,0.08605490222348443],"Deployment.default":[0.28328735475235056,0.2811106423292413],"StatefulSet.default":[0.1795567869977399,0.28588661412608346],"bookstack":[0.9938121675838754,-0.9686040141833911],"deps":[0.9878715951628336,-1.0],"docker.io/bitnami/mysql:5.7.26":[-0.22661411987365757,0.03946267477134548],"registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest":[0.11584187503227386,-0.049930598651941945],"ygqygq2/bookstack":[0.3284202545573951,0.36029099796480835]}},"id":"1152426","type":"StaticLayoutProvider"},{"attributes":{},"id":"1152400","type":"SaveTool"},{"attributes":{"axis":{"id":"1152389"},"ticker":null},"id":"1152392","type":"Grid"},{"attributes":{},"id":"1152398","type":"WheelZoomTool"},{"attributes":{},"id":"1152401","type":"ResetTool"},{"attributes":{"below":[{"id":"1152389"}],"center":[{"id":"1152392"},{"id":"1152396"}],"height":768,"left":[{"id":"1152393"}],"renderers":[{"id":"1152417"},{"id":"1152457"}],"title":{"id":"1152379"},"toolbar":{"id":"1152404"},"width":1024,"x_range":{"id":"1152381"},"x_scale":{"id":"1152385"},"y_range":{"id":"1152383"},"y_scale":{"id":"1152387"}},"id":"1152378","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1152385","type":"LinearScale"},{"attributes":{"callback":null},"id":"1152412","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"1152397"},{"id":"1152398"},{"id":"1152399"},{"id":"1152400"},{"id":"1152401"},{"id":"1152402"},{"id":"1152411"},{"id":"1152412"},{"id":"1152413"}]},"id":"1152404","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"1152424"},"inspection_policy":{"id":"1152470"},"layout_provider":{"id":"1152426"},"node_renderer":{"id":"1152420"},"selection_policy":{"id":"1152475"}},"id":"1152417","type":"GraphRenderer"},{"attributes":{},"id":"1152475","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1152419"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1152457","type":"LabelSet"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.2,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.2,7.2,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.2,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,5.9,5.5,5.4,5.3,5.3,null],"description":["ygqygq2/bookstack",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mysql-master.default (container 0) - mysql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph